Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    12-02-2022 09:19

General

  • Target

    0a6a28e2e8ab57a5f3abf2544b869aa453988f4a96e2533f8aa919f6b09efe2b.exe

  • Size

    216KB

  • MD5

    4e1e391b40cf61b65c981479577927be

  • SHA1

    f199b4307989649705822df63afda1255e003fbb

  • SHA256

    0a6a28e2e8ab57a5f3abf2544b869aa453988f4a96e2533f8aa919f6b09efe2b

  • SHA512

    6d0f1a00a7f1e142b4608edbea65c1d8cbdd17245a98250d7678038e8f2f83645d320ccebbb6e7d69a7832315899431ef8a92088ba939acdd67a1dcbf3347f82

Malware Config

Signatures

  • Sakula

    Sakula is a remote access trojan with various capabilities.

  • Sakula Payload 4 IoCs
  • suricata: ET MALWARE SUSPICIOUS UA (iexplore)

    suricata: ET MALWARE SUSPICIOUS UA (iexplore)

  • suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

    suricata: ET MALWARE Sakula/Mivast RAT CnC Beacon 1

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a6a28e2e8ab57a5f3abf2544b869aa453988f4a96e2533f8aa919f6b09efe2b.exe
    "C:\Users\Admin\AppData\Local\Temp\0a6a28e2e8ab57a5f3abf2544b869aa453988f4a96e2533f8aa919f6b09efe2b.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:208
    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      2⤵
      • Executes dropped EXE
      PID:3040
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ping 127.0.0.1 & del /q "C:\Users\Admin\AppData\Local\Temp\0a6a28e2e8ab57a5f3abf2544b869aa453988f4a96e2533f8aa919f6b09efe2b.exe"
      2⤵
        PID:2416
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:3956
    • C:\Windows\system32\MusNotifyIcon.exe
      %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
      1⤵
      • Checks processor information in registry
      PID:3240
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k NetworkService -p
      1⤵
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      PID:3324
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2612

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      MD5

      717eb96e377c99c78e940aafaf9219b3

      SHA1

      4de535abba28b93147d9c08867a716752a9822f5

      SHA256

      909157509a5ba1085eda6452d231ade0515268012618232aaa00526fd4473c5c

      SHA512

      d2db7c340d74d98a8ef35ca321dcfa333d748a87ea63638d8f731d93f672b9bf28c23e73b76174f732524470c96f9b025da5caf2a6a7653101518a0deac6dd11

    • C:\Users\Admin\AppData\Local\Temp\MicroMedia\MediaCenter.exe
      MD5

      717eb96e377c99c78e940aafaf9219b3

      SHA1

      4de535abba28b93147d9c08867a716752a9822f5

      SHA256

      909157509a5ba1085eda6452d231ade0515268012618232aaa00526fd4473c5c

      SHA512

      d2db7c340d74d98a8ef35ca321dcfa333d748a87ea63638d8f731d93f672b9bf28c23e73b76174f732524470c96f9b025da5caf2a6a7653101518a0deac6dd11

    • memory/208-132-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB

    • memory/3040-133-0x0000000000400000-0x0000000000420000-memory.dmp
      Filesize

      128KB